Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in spamassassin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in spamassassin
ID: SUSE-SU-2020:0811-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Module for Development Tools 15-SP1
Datum: Mo, 30. März 2020, 19:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1930
Applikationen: SpamAssassin

Originalnachricht


SUSE Security Update: Security update for spamassassin
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0811-1
Rating: important
References: #1118987 #1162197 #1162200 #862963
Cross-References: CVE-2018-11805 CVE-2020-1930 CVE-2020-1931

Affected Products:
SUSE Linux Enterprise Module for Development Tools 15-SP1
SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for spamassassin fixes the following issues:

Security issues fixed:

- CVE-2018-11805: Fixed an issue with delimiter handling in rule files
related to is_regexp_valid() (bsc#1118987).
- CVE-2020-1930: Fixed an issue with rule configuration (.cf) files which
can be configured to run system commands (bsc#1162197).
- CVE-2020-1931: Fixed an issue with rule configuration (.cf) files which
can be configured to run system commands with warnings (bsc#1162200).

Non-security issue fixed:

- Altering hash requires restarting loop (bsc#862963).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Development Tools 15-SP1:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-811=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-811=1



Package List:

- SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
s390x x86_64):

perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.5.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

perl-Mail-SpamAssassin-3.4.2-12.5.1
spamassassin-3.4.2-12.5.1
spamassassin-debuginfo-3.4.2-12.5.1
spamassassin-debugsource-3.4.2-12.5.1


References:

https://www.suse.com/security/cve/CVE-2018-11805.html
https://www.suse.com/security/cve/CVE-2020-1930.html
https://www.suse.com/security/cve/CVE-2020-1931.html
https://bugzilla.suse.com/1118987
https://bugzilla.suse.com/1162197
https://bugzilla.suse.com/1162200
https://bugzilla.suse.com/862963

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung